Questions tagged [firewall]

a technological barrier designed to prevent unauthorized or unwanted communications between computer networks or hosts

Filter by
Sorted by
Tagged with
0 votes
0 answers
315 views

Ubuntu firewall issue

I've broken my ubuntu's dns/firewall settings. I've installed toroxy and dnscrypt and after its deletion I don't have an internet connection even to my router. ping 192.168.100.1 # router address ping ...
Pavel Varenik's user avatar
0 votes
1 answer
1k views

how to allow traffic on specific IPs for a port in iptables

I want to restrict traffic for all IPs except 10.2.3.4 on port 5041 First I gave access to the IP on the port like so : iptables -A IN_public_allow -s 10.2.3.4 -p tcp -m tcp --dport 5041 -m conntrack -...
AlexP's user avatar
  • 103
0 votes
1 answer
1k views

Ubuntu Router: Can't ping between two NICs

I'm quite new to networking and I'm simply trying to set up a robust router and firewall with my barebone Ubuntu 20.04 server. Consider the following setup of the NICs: enp3s0: IP: 192.168.1.23 ...
Ameed Aabidi's user avatar
2 votes
1 answer
168 views

Is it possible to create daily quotas for specific websites, based on duration of usage or data traffic?

I am wondering if some rule like the following can be set up at the router level; using iptables or ipset or similar tools. (I am not very experienced in this area, sorry if the following is a bit ...
dbza's user avatar
  • 191
1 vote
1 answer
272 views

What should I do if my server is under the attack?

I have a mail server on Ubuntu 20.04. Yesterday I set up UFW firewall which looks like: root@vmi514622:~# ufw status verbose Status: active Logging: on (low) Default: deny (incoming), allow (outgoing),...
Čamo's user avatar
  • 729
3 votes
2 answers
213 views

How to easily get all HTTPS addresses that an application connects to externally?

For those who have a firewall with highly restrictive outputs, they only need to release supposedly reliable addresses for each application, so I was wondering if there is any software or command line ...
Mr Candido's user avatar
0 votes
4 answers
2k views

I have a problem with SSH (or any port) I can't fix

I own a refurbished HP Proliant DL380 G7, for a small project I've been working on (It’s the first time using a server and setting it up). But after I set up Ubuntu 20.04 on it, the first thing I did ...
Stone Scone's user avatar
0 votes
0 answers
214 views

How to configure/test DPDK as software firewall

I have started exploring DPDK setup in Ubuntu. I am able to bind ports with DPDK drivers. I use Ubunutu 16.xx version in a virtual machine where the host is Windows 10. I want to use this vm as a DPDK ...
vijay's user avatar
  • 1
0 votes
1 answer
337 views

SSH tunneling IP filtering

I have created this tunnel on server 10.1.1.1: ssh -f -N -o -L 8789:10.2.2.2:22 [email protected] This allows me to connect from local server to the remote server, through port 8789, like so : ssh -p 8789 ...
AlexP's user avatar
  • 103
0 votes
1 answer
229 views

How to define rpcbind portmapper ports range to comply with a firewall allowed range

Having an rpc server running but rpcbind portmapper maps ports out of range allowed by firewall. Already tried to change ip_local_port_range but looks like it is ignored.
user125811's user avatar
0 votes
0 answers
156 views

Cant install anything with current iptables rules. What am I missing?

Heres my iptables rules below. I am trying to block everything except whats needed. I am not able to apt-get install with these rules. What am I missing? sudo iptables -F sudo iptables -X sudo ...
Harry qwerty's user avatar
1 vote
0 answers
1k views

Cannot open port on Ubuntu

What I want: Open port 19132 so it is reachable from the LAN. What I have: My home desktop PC runs Ubuntu 20.04.2 LTS. I have installed Minecraft Bedrock server which serves port 19132/UDP by default. ...
Torben Gundtofte-Bruun's user avatar
0 votes
1 answer
185 views

Lubuntu vs Windows 10 - default firewall - default settings

The results scanned from the third device connected to the same private network with the two devices in discussion, Lubuntu and Windows 10: The first scanned device, with Lubuntu(Ubuntu 20.04.2 LTS) ...
XPDIN's user avatar
  • 577
0 votes
1 answer
612 views

Ufw blocking packages that should be allowed in configuration

I have 2 servers running Ubuntu 16.04. Server 1 has ip 10.100.100.101 and server 2 has ip 10.100.100.102. Server 1 has Ufw enabled and should accept all traffic to port 8080 from server 2. (Server 2 ...
Madoc Comadrin's user avatar
0 votes
0 answers
40 views

Which system apps need internet?

I want to set up the firewall gufw to only allow a browser and only OS stuff that needs the internet (to get updates, and whatever else). It's 20.04 LTS and I'm just using it to browse the internet ...
booger's user avatar
  • 1
0 votes
1 answer
157 views

Is it possible to gain computer access via Apache2 server?

Im runnning Ubuntu 20.04.1 LTS and apparently firewall is not enabled by default. I cant recall installing apache2 webserver but I found out it was hosting the welcome page on port 80. I dont know ...
Diesel__100's user avatar
3 votes
1 answer
3k views

ufw - ports open although closed by default deny

I'm absolutely newbee to Ubuntu and ufw. I' want to close everything except the modified ssh port. so i set up ufw like this: sudo ufw default deny incoming sudo ufw default allow outgoing sudo ufw ...
Jan Viehweger's user avatar
1 vote
1 answer
202 views

Server only reachable locally

Hi I wonder if anyone can try to point me in the right direction... I have a simple web server. It works fine but now that I'm setting it up to run in the cloud I am having trouble connecting to it ...
felix's user avatar
  • 31
2 votes
1 answer
678 views

Show UFW comment in IPTABLES

I started to use ufw for easier maintaince. For my telegraf plugin the iptables entry needs to have a comment added with -m comment --comment "myComment". UFW does have a comment feature, ...
JonnyTischbein's user avatar
1 vote
1 answer
6k views

IP forwarding does not work

I have 2 Ubuntu systems , both have Ubuntu 20.04, one has server (5.4.0-42-generic) , the other has desktop (5.4.0-58-generic). I can get ip forwarding working on one system which has the server . But ...
ecofriendlygeek's user avatar
2 votes
0 answers
798 views

I can't access port externally. What can I do?

(Ubuntu 20.04) I have ufw disabled, and I can't seem to access my game server externally with the public IP and port (1848). I can however, connect locally, just not externally. When I run: netstat -...
user2616079's user avatar
0 votes
0 answers
519 views

command prompt freezed after enabling UFW (Ubuntu 18.04 server)

After enabling UFW on my server the command prompt freezed, meaning when I typed anything I couldn't see the input. I then opened another terminal window and connected to the server with no problem. ...
Tomas.R's user avatar
  • 423
0 votes
0 answers
566 views

How can Ngrok tunnel when ufw denies the port

This is a theoric question: I'm on Linux Ubuntu 20 and I've installed ngrok tunneling service to let my computer be reached from outside my local area network. I've started locally a webserver on http:...
Alessandro Argentieri's user avatar
0 votes
1 answer
2k views

My port is closed,even after port forwarding

I am running Apache2 on Ubuntu 20.04 and my server is accessible from all the devices connected to my WIFI router (including phones,and laptops).This is the what is rendered when my server is accessed....
Shivank Anchal's user avatar
1 vote
0 answers
932 views

How do I confirm ufw is working using nmap from the local system?

I have enabled Uncomplicated Firewall on Ubuntu Focal: # ufw status verbose Status: active Logging: on (low) Default: deny (incoming), allow (outgoing), disabled (routed) New profiles: skip And yet, ...
therealneil's user avatar
0 votes
0 answers
707 views

port closed but iptables say open

I am using ubuntu 20.04 vps. I was trying to open a port like 4000. Server's ufw is inactive. command iptables -L shows port 4000 is accepting tcp connection .But I neither can ping it or checking ...
Jobayer Shajal's user avatar
0 votes
0 answers
343 views

I want to access my apache server running of ubuntu 20.04 from any device(phone,pc,etc) connected to internet

I am a beginner and have no idea how to make my machine public. I am using WIFI USB card adapter for internet,and uses android phone as hotspot. This is the output of route -n frozenmafia@frozenmafia-...
Shivank Anchal's user avatar
1 vote
1 answer
4k views

Enabling port 80 with iptables works but does not work with ufw

After creating a new compute instance in oracle cloud with ubuntu as the os, I installed nginx. Now to open port 80 I tried the commands sudo ufw allow 'Nginx HTTP' and enabled ufw. But still I couldn'...
lordvcs's user avatar
  • 168
0 votes
1 answer
506 views

NAT'ing a non-directly connected network

With the following UFW configuration added at the top of before.rules (besides all respective prerequisites such as enabling IP routing on the platform itself, changing default forward policy from ...
dandreye's user avatar
0 votes
0 answers
4k views

How to enable access to mongoDB atlas (firewall problem)?

I'm following this fullstack course but I'm not able to connect to my mongoDB Atlas database. I have had a whitelist entry that allows access from anywhere as per the tutorial since the beginning and ...
Julia Sepúlveda's user avatar
1 vote
0 answers
357 views

Wireguard NAT to eth1

I'm trying to do something that I think should be pretty simple. The goal is to have all traffic from my home network go over a Wireguard VPN. I have 3 devices: ISPs modem/router combo. This should ...
LoveToCode's user avatar
2 votes
0 answers
1k views

UFW enable freezes current SSH session port 22 open

Working on a VPN killswitch and playing with UFW. I'm experiencing a putty SSH session freeze when enabling UFW. Port 22 is open and it only freezes the session where the UFW enable command was sent ...
Sidewyz1's user avatar
8 votes
2 answers
32k views

Warning: iptables-legacy tables present

I have migrated my Ubuntu Focal server firewall backend from legacy iptables to netfilter, by running update-alternatives --set iptables /usr/sbin/iptables-nft and rebooting the server. Now all tables ...
iBug's user avatar
  • 1,589
0 votes
1 answer
2k views

How to set up iptables to access my apache2 server from public IP

I've got my Oracle Cloud instance on ubuntu 20.04 and I set up apache2 server. It's working from curl localhost but It doesn't work from my instance public IP. My ufw status: Status: active To ...
user avatar
1 vote
1 answer
1k views

Why is iptables -F kicking me out of my ssh session?

I wanted to add some rules to iptables from this question and answers to route traffic from torrent programm Transmission through a vpn (surfshark in my case). At least two of the answers use iptables ...
bomben's user avatar
  • 2,059
1 vote
0 answers
126 views

Blocking PSH flags on enp9s0 blocks everything

First let me clarify that enp9s0 is my ethernet device connected to my ISP modem, an ancient Thomson DWG874. When I use this iptables rule: $IPT4 -A INPUT -i $ETHIF -p tcp -m tcp --tcp-flags PSH PSH -...
cabonamigo's user avatar
0 votes
1 answer
484 views

Ubuntu server with cross cable connection to Keyence TCP/IP module gets refused

I'm doing a project with an Keyence camera module that scans and determines the height of an object. This data has to be transmitted to my server. To send and receive commands trough/from the keyence ...
Tjorven's user avatar
4 votes
1 answer
7k views

firewall-cmd error on polkit

I am trying to run firewall-cmd --list-all but i am receiving the response Authorization failed Make sure polkit application is running or run the application as superuser. I can see that polkit is ...
markum's user avatar
  • 61
0 votes
0 answers
242 views

Cannot update or find iptables

I am having problems using port 110 for downloading email. (Ubuntu 18.04) telnet server.co.uk 110 produces Connecting to server.co.uk ... Could not open connection to the host, on port 110: Connect ...
Chris's user avatar
  • 1
0 votes
1 answer
3k views

ufw delete allow 'Nginx HTTP': Could not delete non-existent rule, but it does exist

I have successfully set up nginx using these instructions, but one part has never worked for me, and that bothers me even though it does not seem to cause an problems. root@devtest:/home/dev-admin# ...
Stonecraft's user avatar
11 votes
1 answer
12k views

Why is my port closed when accessing from the network?

I have read so many pages, and tried so many things, but am stuck here. I have a freshly installed Ubuntu 20.04 server. And on it I run a Django test server (just to try it out). It is running and ...
Bernd Wechner's user avatar
0 votes
1 answer
642 views

Block access to an IP

one of my applications is making connections to Google I'm not sure why. I verified this by looking at sudo netstat -atupen tcp 0 0 <local_ip>:36038 172.217.166.110:443 ...
vxsa4's user avatar
  • 1
0 votes
2 answers
1k views

How to Find Out Which Program is Responsible for Outgoing Traffic on Certain Ports

I have pfSense set up to block outgoing connections on ports that are not specified in a config. Now, looking through the firewall logs, I see various ports that are being used and blocked for ...
ChaseLouisPowers's user avatar
0 votes
1 answer
6k views

Wireguard connected but no internet acces

My peer connects to my server but my peer has no internet acces and my server does. My wg0.conf file [Interface] Address = 192.168.0.81/24 ListenPort = 41194 PrivateKey = MY_KEY PostUp = iptables -A ...
Stan Willems's user avatar
0 votes
1 answer
3k views

Failed to connect to 127.0.0.1 port 80: Connection refused

I am unable to connect to port 80 on an ec2 VM. I even tried this below command. sudo iptables -A INPUT -p tcp --dport 80 -j ACCEPT But no change in the response. My security group inbound rules also ...
ts178's user avatar
  • 101
0 votes
1 answer
4k views

UFW allows outgoing IPv6 even when default policy is to deny all outgoing

I want to set a policy to deny outgoing connections by default. DNS lookup should be allowed Specific IPs should be allowed for outgoing connections So I setup the following rules: sudo ufw default ...
Dojo's user avatar
  • 103
2 votes
0 answers
153 views

ZMQ ZAP connection problem in ubuntu server 18.04

I'm using python and ZMQ to publish and subscribe data through a TCP network connection. I tried to connect in normal mode (without ZAP) and ZAP mode which is an authentication protocol. I've tried it ...
reza shahabian's user avatar
0 votes
0 answers
884 views

Blocking incoming connections on tun0 using UFW

I am running 16.04 using PIA as my VPN. I have configured the UFW with the following commands. sudo ufw default deny outgoing sudo ufw default deny incoming sudo ufw deny in on tun0 to any sudo ufw ...
Shane Cooney's user avatar
0 votes
0 answers
5k views

Use Raspberry pi 4 as router with Ubuntu 20.04

I was exploring creating my own router using Raspberry pi 4B (2GB model) and Ubuntu 20.04. I have seen few tutorials on how to create hotspot using hostapd and route traffic through all interfaces. I ...
DeepSidhu1313's user avatar
0 votes
0 answers
1k views

iptables rules not being applied on reboot despite netfilter-persistent being an enabled service

My aim is to have a collection of iptables rules be loaded on startup. I'm running Ubuntu 20.04.1. I have a collection of iptables rules defined in /etc/iptables/rules.v4. I have iptables-persistent ...
user avatar

1
4 5
6
7 8
25